Adaptively Chosen Ciphertext Secure Lattice IBE Based Programmable Hash Function in the Standard Model

In order to increase security of identity-based encryption (IBE) scheme in the standard model from lattice, and reduce the size of master public key, we propose a new lattice-based IBE scheme. This scheme mainly uses the identity-based lossy trapdoor function to generate trapdoor, and get the master...

Full description

Saved in:
Bibliographic Details
Published inCloud Computing and Security pp. 468 - 478
Main Authors Tang, Yongli, Wang, Mingming, Zhao, Zongqu, Ye, Qing
Format Book Chapter
LanguageEnglish
Published Cham Springer International Publishing
SeriesLecture Notes in Computer Science
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:In order to increase security of identity-based encryption (IBE) scheme in the standard model from lattice, and reduce the size of master public key, we propose a new lattice-based IBE scheme. This scheme mainly uses the identity-based lossy trapdoor function to generate trapdoor, and get the master public key, master private key and ciphertext from programmable hash function. Comparative analysis shows that, compared to MP12 trapdoor delegation algorithm, identity-based lossy trapdoor function is directly related to user’s identity, at the same time the trapdoor is lossy, each different identity corresponds to a different trapdoor, it is impossible to distinguish that the master public key whether is lossy or injective for the adversary, so that the adversary is unable to obtain complete information about how to construct the trapdoor functions, this feature makes the trapdoor function more secure than other trapdoor functions. In addition, the size of master public of previous scheme is \documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$ {\rm O}\left( n \right) $$\end{document} (\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$ n $$\end{document} denotes the length of the user’s identity), using programmable hash function constructs master public key of our scheme, so that our scheme master public key size is reduced to \documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$ {\rm O}\left( {\log n} \right) $$\end{document}, the size of the master public key of our scheme is reduced and the efficiency of our scheme is improved. Finally, we can prove our scheme is indistinguishability from random under adaptive chosen ciphertext and chosen-identity attacks (INDr-ID-CCA) secure based on learning with error hard problem in the standard model.
ISBN:3030000117
9783030000110
ISSN:0302-9743
1611-3349
DOI:10.1007/978-3-030-00012-7_43